SMTP authentication problem

I try to send mail with a Javamail client code (you can see the code below), it works fine if the mail server doesn't require SMTP authentication to be relay, but SendFailedException occurs if the mail server security setting is set to SMTP requires authentication (same settings as POP usr/pwd) on the mail server.
I believe it is an issue of SMTP authentication.
How do I code for SMTP authentication with Java Mail API?
Thanks!
Can Odabasioglu
Source Code:
import java.util.Properties;
import javax.mail.*;
import javax.mail.internet.*;
import java.io.UnsupportedEncodingException;
public class MailExample {
public static void main (String args[]) {
String host = "odabasioglu.net";
String from = "[email protected]";
String to = "[email protected]";
     try {
     Properties props = System.getProperties();
     Authenticator auth = new POPAuth ();
     props.put("mail.smtp.host", host);
     Session session = Session.getInstance(props, auth);
     MimeMessage message = new MimeMessage(session);
     message.setFrom(new InternetAddress(from,"FromName"));
     message.addRecipient(Message.RecipientType.TO,new InternetAddress(to,"ToName"));
     message.setSubject("Test Subject");
     message.setText("Can Odabasioglu");
     Transport.send(message);
     catch (MessagingException e) {e.toString();}
catch (UnsupportedEncodingException e) {e.toString();}
static class POPAuth extends Authenticator {
public PasswordAuthentication getPasswordAuthentication() {
return new PasswordAuthentication("UserName", "Password");
}

“Cannot send message using the server
Mail.ISP.net:[email protected]
…And provides the “Send message using:” pulldown to
select one of two accounts (one is followed by
“:[email protected]”, the other is not). Both are the
same options the other two machines have, but neither
option works on this machine.
This is one of those error messages that they send application programmers to school for so that they can include error messages that don't tell you what the problem is.
After much trial and error, I discovered that this message is returned if there is an error in the recipient's email address. Perhaps, if it was stored in the address book, it became corrupt. I've found that manually typing in the address (without automatically finishing it from cache) usually fixes the problem. I just spoke to a customer this morning with the same error message, and entering the recipient's email address manually corrected the problem.

Similar Messages

  • SMTP Authentication problems

    I have a very small Mac OS X server, with about 20 users. I recently had to move the server offsite. The server is up and running just fine, but I am unable to sent mail using simple smtp authentication. I currently have both Login and Clear selected, and using the Apple Mail client (or any other so far) I am unable to send e-mail from the COX @ HOME network.
    Is this something COX is blocking?
    Here is my postconf -n output. This must be a common problem. I can't figure out what I am doing wrong. It seems so simple.
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debugpeerlevel = 2
    enableserveroptions = yes
    html_directory = no
    inet_interfaces = all
    mail_owner = postfix
    mailboxsizelimit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    mapsrbldomains =
    messagesizelimit = 0
    mydestination = $myhostname,localhost.$mydomain,wilmashouse.com,castlewoodholdings.com,jumico.c om,mail.jumico.com
    mydomain = jumico.com
    mydomain_fallback = localhost
    myhostname = mail.jumico.com
    mynetworks = 127.0.0.0/8
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    proxy_interfaces = 64.58.179.233
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpdclientrestrictions = permit_mynetworks rejectrblclient sbl-xbl.spamhaus.org rejectrblclient bl.spamcop.net permit
    smtpdpw_server_securityoptions = login,plain
    smtpdrecipientrestrictions = permitsasl_authenticated,permit_mynetworks,reject_unauthdestination,permit
    smtpdsasl_authenable = yes
    smtpdtls_keyfile =
    smtpduse_pwserver = yes
    unknownlocal_recipient_rejectcode = 550
    virtualmailboxdomains = hash:/etc/postfix/virtual_domains
    virtual_transport = lmtp:unix:/var/imap/socket/lmtp
    Any help would be appreciated.
    Thanks
    Mike

    On your server, modify /etc/postfix/master.cf
    Uncomment this single line:
    #submission inet n - n - - smtpd
    Save, then issue:
    sudo postfix reload
    From home, switch your mail client to use port 587 for SMTP.
    This will work through COX.
    You mention that others must want to send mail using their corp server, this is the solutions most companies use. Just open alternate ports.
    Jeff

  • Mail SMTP rogers authentication problem or bug?

    I'm setting up multiple email accounts in Mail.
    Internet provider is with Rogers
    Rogers blocks SMTP ports so the only SMTP I can use with all my mail accounts is smtp.broadband.rogers.com
    Having a problem with Mail where one of the accounts is using the "Email Address" field (under Mail Prefs, Accounts, Account Information, field under "Description") for SMTP authentication and not the actual "User Name" field (under Outgoing Mail Server, edit server list, advanced, Authentication: Password)
    So when I try to send an email with this non rogers account, I get the error:
    *The sender address [email protected] was rejected by the server smtp.broadband.rogers.com.*
    *Select a different outgoing mail server from the list below or click Try Later to leave the message in your Outbox until it can be delivered.*
    If I go to [email protected]'s settings and remove [email protected] from the email address field under "Account Information", the message can send fine... Problem being, it uses another of my email address as the sender so if people reply, they reply to the wrong address.
    Seems that Apple mail's tying to use the email address for for SMTP authentication, instead of the username field.
    Any ideas on how to fix this? All help appreciated and thank you in advance.
    Cheers.

    Hello,
    From other reports, I believe Rogers blocks sending from other addresses, unless you register each such address with them in advance. See:
    http://discussions.apple.com/thread.jspa?messageID=7140992&#7140992
    Ernie

  • Same SMTP Relay problem but new reasons. Works with most but not with few

    I am writing a mail server. My applications sends mail directly to the SMTP server of recipient using MX Record. I find out the MX Record of the recipients and then using Java Mail send mail to that MX Record.This application is working fine and it has worked for thousand or so SMTP Server successfully.
    There are couple of servers (SMTP of recipients) those reject the mail saying SMTP Relaying Prohibited by the Administrator and further says Invalid Mail Address Destination. I am wondering that the recipients belong to that same domain (MX record). I am able to mail them from yahoo or hotmail. I am not trying to use that SMTP for relaying, infact that mail account is registered in that particular SMTP Server.If that server is using SMTP Authentication, how come yahoo or hotmail authenticate for sending mail to their user.
    I am sending all genunine parameters like senders mail address etc. I have tried setting various. Can anyone help me where I am missing?

    My applications sends mail directly to the SMTPserver of recipient
    using MX RecordYou don't send mail to the SMTP server you send it to
    the pop3 server, anyway...
    Nopes, you do send mail to the POP3 server. POP (Post Office Protocol) is used for fetching mails. Se RFC 1939 http://www.faqs.org/rfcs/rfc1939.html for more detailed information. Usually the mail agent contacts the local SMTP server and it queues it for delivery to other SMTP server that it can find via the MX record, trying the one with the highest priority first which incendently is the one with the lowest number.
    If that server is using SMTP Authentication, howcome yahoo or
    hotmail authenticate for sending mail to theiruser.
    Hotmails' SMTP server will let you send to anybody,
    most other private SMTP servers generally will
    restrict the domains you can send to.
    I'm a little confused as to what your problem is you
    are connection to SMTP servers to send individuals
    emails? why not just use on SMTP server to send to all
    He is making a SMTP server.
    Back to the original question:
    Since you are checking the MX record for the address it should not be considered to be a relay of mail. The only reason this should happen is if the RCPT is set to something wierd like
    <@HOSTA.ARPA,@HOSTB.ARPA:[email protected]>See RFC 0821 for more information. I am not sure if RFC 0821 is obsoleted, but this should still apply.
    Regards,
    Peter Norell

  • Cannot send to some receipients with error "550-Please turn on SMTP Authentication in your mail client"

    I am using exchange 2003 connected using MAPI with outlook2010.
    when i send e-mail to one of my customer.
    i got below error message
    There was a SMTP communication problem with the recipient’s email server.  Please contact your system administrator.
    <xxxx.net #5.5.0 smtp;550-Please turn on SMTP Authentication in
    your mail client. >
    xxxx.net was my server
    and my customer was using messagelabs "cluster6a.us.messagelabs.com" to receive mail
    i was strange that MAPI connect does not need smtp authentication when send out e-mail.
    is that anythings i have missing to do?
    thank you

    Hello,
    Kindly go through with below link.
    http://www.experts-exchange.com/Software/Server_Software/Email_Servers/Exchange/Q_28133927.html
    http://www.experts-exchange.com/Software/Server_Software/Email_Servers/Exchange/Q_28078232.html
    Deepak Kotian.
    MCP, MCTS, MCITP Server / Exchange 2010 Ent. Administrator
    Disclaimer:
    Please take a moment to "Vote as Helpful" and/or "Mark as Answer", where applicable.
    This helps the community, keeps the forums tidy, and recognizes useful contributions. Thanks!
    All the opinions expressed here is mine. This posting is provided "AS IS" with no
    warranties or guarantees and confers no rights.

  • SMTP Authentication for PHP Mail

    Can anyone help me in figuring out the correct way to incorporate the SMTP authentication into a form? I am having a lot of trouble in getting my forms to send with this format. My code for my php action page is below. I have my correct information where i included *******. Please let me know what i have wrong.
    CODE STARTS HERE
    <?php
    //new function
    $to = "*******";
    $nameto = "LTL Freight Shop";
    $from = "*******";
    $namefrom = "LTL Freight Shop";
    $subject = "Account Request";
    authSendEmail($from, $namefrom, $to, $nameto, $subject, $message);
    ?>
    <?php
    $recipient  = "*******";
    //$subject = "Account Request";
    $companyname = check_input($_POST['CompanyName'], "Enter your company name");
    $firstname  = check_input($_POST['FirstName'], "Enter your first name");
    $lastname  = check_input($_POST['LastName'], "Enter your last name");
    $phone  = check_input($_POST['PhoneNumber'], "Enter your phone number");
    $fax  = check_input($_POST['FaxNumber']);
    $email  = check_input($_POST['Email'], "Enter your email");
    $address  = check_input($_POST['StreetAddress'], "Enter your address");
    $city  = check_input($_POST['City'], "Enter your city");
    $state  = check_input($_POST['State'], "Enter your state");
    $zipcode  = check_input($_POST['ZipCode'], "Enter your zip code");
    $country  = check_input($_POST['Country'], "Enter your country");
    $yearsinbusiness  = check_input($_POST['YearsinBusiness'], "Enter your years in business");
    $typeofindustry  = check_input($_POST['TypeofIndustry'], "Enter your type of industry");
    $multiplelocations    = check_input($_POST['MultipleLocations']);
    $numberoflocations  = check_input($_POST['LocationsCount']);
    $ltl  = check_input($_POST['ServicesLTL']);
    $ftl  = check_input($_POST['ServicesFTL']);
    $domesticparcel  = check_input($_POST['ServicesDomesticParcel']);
    $intlparcel  = check_input($_POST['ServicesInternationalParcel']);
    $airfreight  = check_input($_POST['ServicesAirFreight']);
    $oceanfreight  = check_input($_POST['ServicesOceanFreight']);
    $other  = check_input($_POST['ServicesOther']);
    $none  = check_input($_POST['ServicesNone']);
    $volume  = check_input($_POST['TypicalVolume'], "Enter your typical volume");
    $carrier  = check_input($_POST['CurrentCarrier'], "Enter your current carrier");
    $class  = check_input($_POST['AverageClass'], "Enter your average class");
    $weight  = check_input($_POST['AverageWeight'], "Enter your average weight");
    $process   = check_input($_POST['Process']);
    $hearabout = check_input($_POST['HearAbout']);
    $comments = check_input($_POST['Comments']);
    if (!preg_match("/([\w\-]+\@[\w\-]+\.[\w\-]+)/", $email))
        show_error("E-mail address not valid");
    $message = "You have received an account request from:
    Company Name: $companyname
    First Name: $firstname
    Last Name: $lastname
    Phone Number: $phone
    Fax Number: $fax
    E-mail: $email
    Street Address: $address
    City: $city
    State: $state
    Zip Code: $zipcode
    Country: $country
    Years in Business: $yearsinbusiness
    Type of Industry: $typeofindustry
    Multiple Locations: $multiplelocations
    Number of Locations: $numberoflocations
    Services they use: $ltl, $ftl, $domesticparcel, $intlparcel, $airfreight, $oceanfreight, $other, $none
    Typical Volume: $volume
    Current Carrier: $carrier
    Average Class: $class
    Average Weight: $weight
    How they currently process: $process
    How they heard about us: $hearabout
    Comments: $comments
    End of message
    //ini_set("SMTP","smtp.emailsrvr.com");
    //ini_set("SMTP_PORT", 25);
    //ini_set("sendmail_from","*******");
    //mail($recipient, $subject, $message);
    function check_input($data, $problem='')
        $data = trim($data);
        $data = stripslashes($data);
        $data = htmlspecialchars($data);
        if ($problem && strlen($data) == 0)
            show_error($problem);
        return $data;
    function authSendEmail($from, $namefrom, $to, $nameto, $subject, $message)
    $smtpServer = "smtp.emailsrvr.com";
    $port = "25";
    $timeout = "30";
    $username = "********";
    $password = "********";
    $localhost = "smtp.emailsrvr.com";
    $newLine = "\r\n";
    $smtpConnect = fsockopen($smtpServer, $port, $errno, $errstr, $timeout);
    $smtpResponse = fgets($smtpConnect, 515);
    if(empty($smtpConnect))
    $output = "Failed to connect: $smtpResponse";
    return $output;
    else
    $logArray['connection'] = "Connected: $smtpResponse";
    fputs($smtpConnect,"AUTH LOGIN" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authrequest'] = "$smtpResponse";
    fputs($smtpConnect, base64_encode($username) . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authusername'] = "$smtpResponse";
    fputs($smtpConnect, base64_encode($password) . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['authpassword'] = "$smtpResponse";
    fputs($smtpConnect, "HELO $localhost" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['heloresponse'] = "$smtpResponse";
    fputs($smtpConnect, "MAIL FROM: $from" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['mailfromresponse'] = "$smtpResponse";
    fputs($smtpConnect, "RCPT TO: $to" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['mailtoresponse'] = "$smtpResponse";
    fputs($smtpConnect, "DATA" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['data1response'] = "$smtpResponse";
    $headers = "MIME-Version: 1.0" . $newLine;
    $headers .= "Content-type: text/html; charset=iso-8859-1" . $newLine;
    $headers .= "To: $nameto <$to>" . $newLine;
    $headers .= "From: $namefrom <$from>" . $newLine;
    fputs($smtpConnect, "To: $to\nFrom: $from\nSubject: $subject\n$headers\n\n$message\n.\n");
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['data2response'] = "$smtpResponse";
    fputs($smtpConnect,"QUIT" . $newLine);
    $smtpResponse = fgets($smtpConnect, 515);
    $logArray['quitresponse'] = "$smtpResponse";
    function show_error($myError)
    ?>
        <html>
        <body>
        <b>Please correct the following error:</b><br />
        <?php echo $myError; ?>
        </body>
        </html>
    <?php
    exit();
    ?>

    I have the same problem - user has Outlook 2010 on Exchange 2007. Mail goes directly into the deleted items folder. After browsing around the net I found 2 different site with the same potential fix. It seems that when migrating a user from Exch 2003 to
    2007 (which we did) some of the configs get set incorrectly. The weird thing is we migrated over 2 years ago, and some others are experiencing the same after a long period after the migration. The fix that was suggested is:
    Go to your Exch server, open up Exchange Management Shell and type the following:
    get-mailboxcalendarsettings "domain/ou/user" | fl 
    set-mailboxcalendarsettings "doman/ou/user" -automateprocessing: Autoupdate 
    My user already had Autoupdate set, but this seems to have fixed it for me...

  • NAC Guest Server SMTP Authentication

    Does anyone know if you are able to set your SMTP server in the NAC Guest Server to do SMTP Authentication? Our old Exchange server just let us specify the SMTP server and send the guest accounts their Username and Password to their outside accounts.  Our new Exchange server requires SMTP authentication, but we do not see the option available in the NAC Guest Server interface.  We are running NAC Guest Server 1.1.3.  Any ideas would be appreciated.  Thanks!

    I have Cisco NAC Guester server 2.0.2 and have sort of similar issues.
    I configured the Base DN to the OU of the sponsor groups in AD and then map that particular group in roles. Users from that group can log on fine and create guest accounts.
    The problem is, it seems that other users from that OU seems to be able to log on as sponsors too. How do I restrcit this to just that sponsore group? I tried changing the Base DN to the OU of the sponsore group then enter CN=sponsorgroup to narrow it to just that group but still other users can log in as sponsors.

  • Smtp authentication issue

    Hi all :
    Anyboday can tell me how i can verify the smtp authentication feature?
    I cannot use ironport send email after set up this feature .
    I have set up and the step as below:
    First I create the LDAP Profile that include the SMTP Authentication Query ,i test query it work fine and i use the LDAP Bind.
    Second , I create the smtp auth profile and selected the smtp auth profile at the listener .
    finally , i selected the smtp authentication preferred at the default mail flow policy parameters .
    Please tell me if i missed some step and how i can verify this feature.
    thx thx thx :wink:

    Thu Dec 25 13:09:00 2008 Info: ICID 184830 REJECT SG BLACKLIST match sbrs[-10.0:
    -3.0] SBRS -4.0
    I think the problem is that the IP address you're coming from (i.e. *.
    .broadband.ctm.net) has a low SBRS score and you're getting stopped by the HAT Overview/Blacklist sendergroup first, before you're allowed to transmit your username/password.
    Therefore, I don't think the problem is with the smtp auth at this point. It's the low SBRS score.
    Try this.
    Create a custom/new sender group just for your ISP and put it at the top of your HAT Overview (or at least above the Blacklist).
    1. Create a new sendergroup called "Accept-Broadband". Set the connection behavior to be "Accept"
    2. Make sure the order is at the top.
    3. For the senders, add ".broadband.ctm.net" to the list of connecting host.
    4. This way, you can make sure your connections don't get stopped by the Blacklist.
    Then, try the smtp auth again. Try and get that to work first.
    We'll discuss the low SBRS score issue later once the smtp auth is working.
    And by the way, there's nothing wrong with you, it's just broadband.ctm.net has a low sbrs score. It's like the passenger in the taxi is okay, but the taxi driver is bad.

  • SMTP authentication description

    Hi everyone :
    I don't know what is Ironport SMTP authentication feature after reading the Adv-UserGuide.
    Is it the smtp authentication use to authen the user connect to email server and How it work between email server and client if it is , As we know Ironport is email gateway , How Ironport can control the user connect to email server ?
    Is it only work for Outgoing email authentication ?
    thx thx !

    I would say that SMTP Authentication is most commonly used for a segment of your end users that are traveling on business or work outside of the internal company network and can't be connected directly to the company mailserver to send out their outgoing mail.
    Since a user outside the network may not be able to directly connect to the corporate mailserver, what mail administrators try to set up is the IronPort appliance to do smtp authentication against an Active Directory server for example and then if the sender authenticates, they'll be able to relay using the IronPort appliance.
    If you run into any problems or questions, feel free to post the issue here and we'll try to iron it out.

  • Please turn on SMTP Authentication in your mail client in ecxhange

    Hi guys i am getting the following in Undeliverable mail.
    Delivery has failed to these recipients or groups:
    [email protected] ([email protected]) A problem occurred during the delivery of this message to this e-mail address. Try sending this message
    again. If the problem continues, please contact your helpdesk.
    The following organization rejected your message: cms.cms-ss.net.
    Diagnostic information for administrators:
    Generating server: cmssrv.cms.local
    [email protected] cms.cms-ss.net #550-Please turn on SMTP Authentication in your mail client. 550-213-180-200.netrunf.cytanet.com.cy (cmssrv.cms.local) 550-[213.149.180.200]:14544
    is not permitted to relay through this server 550 without authentication. ##
    Original message headers:
    Received: from cmssrv.cms.local ([fe80::4441:f16c:7e2:3085]) by
    cmssrv.cms.local ([fe80::4441:f16c:7e2:3085%17]) with mapi; Wed, 16 Jul 2014
    10:51:16 +0300
    From: Stavros Mavrommatis <[email protected]>
    To: "[email protected]" <[email protected]>
    Subject: stav1
    Thread-Topic: stav1
    Thread-Index: Ac+gyqeEulARc2WGQ+SGhAfPAfQIXg==
    Disposition-Notification-To: Stavros Mavrommatis
            <[email protected]>
    Date: Wed, 16 Jul 2014 07:50:50 +0000
    Message-ID: <[email protected]>
    Accept-Language: en-GB, en-US
    Content-Language: en-US
    X-MS-Has-Attach:
    X-MS-TNEF-Correlator:
    Content-Type: multipart/alternative;
            boundary="_000_5CB2426E90E0264D95475ACA2688E10E34FF4880cmssrvcmslocal_"
    MIME-Version: 1.0
    This started after windows updates. When i tried to send an email thought an account that is connected to exchange i get this email. if i retry to send the same email, the second time it goes normally. This is happening on all emails that are connected to
    the exchange. I tried to send emails though pop3 and they are going normally.
    PS: Exchange 2010 with windows server 2008 r2

    Hi,
    Does this issue only occur on the [email protected] account? How about other Gmail account?
    According to the error message, it seems that, it need to turn on SMTP Authentication in your mail client.
    Find a similar thread for your reference:
    Mail rejected because of 550 enable authentication error
    http://social.technet.microsoft.com/forums/exchange/en-US/932093f9-cca5-40a5-a659-5d69c8d23c33/mail-rejected-because-of-550-enable-authentication-error
    Thanks
    Mavis
    Mavis Huang
    TechNet Community Support

  • POP3 authentication problems, IMS 5.2

    All, I've successfully installed IMS 5.2 and have only run into one problem so far. The issue is: I have
    mailAllowedServiceAccess: +all:all
    set for all of my users and they are able to login to every service imap/http/smtp except for pop3.
    Here is the error I get whilst trying to pop mail.
    +OK ***.***.*** POP3 service (iPlanet Messaging Server 5.2 (built Feb 21 2002))
    user <user>@<domain>
    +OK Name is a valid mailbox
    pass ********
    -ERR Not authorized to login as specified user
    I know the user info is correct as I am able to login via webmail and imap.
    Has anyone run into this before? Below is a copy of my pop configs.
    service.pop.allowanonymouslogin = no
    service.pop.banner = "%h %p service (%P %V)"
    service.pop.createtimestamp = 20020926194456Z
    service.pop.creatorsname = "uid=admin,ou=administrators,ou=topologymanagement,o=netscaperoot"
    service.pop.enable = yes
    service.pop.idletimeout = 10
    service.pop.maxsessions = 600
    service.pop.maxthreads = 250
    service.pop.modifiersname = "cn=msg-hoth,cn=iplanet messaging suite,cn=server group (2),cn=hoth.gte.net,ou=gte.net,o=netscaperoot"
    service.pop.modifytimestamp = 20020930152334Z
    service.pop.numprocesses = 1
    service.pop.objectclass = nsmsgCfgPop ,top
    service.pop.plaintextmincipher = 0
    service.pop.popminpoll = 0
    service.pop.port = 110
    service.pop.sslusessl = no

    Addendum.... I actually cannot use the SMTP authentication mechanism. So in the end, imap and http servers willl allow login, but pop3/smtp give the error:
    "535 5.7.8 Authorization Failuer (Not authorized to login as specified user)..."
    I appreciate anyone willing to help.

  • Setting SMTP in Nokia E7 - SMTP Authentication Fai...

    Hi,
    Need your help. I just setting up my office's email (IMAP) in my Nokia E7. But now I've got some issues. Incoming email works fine, and I also can send email to my own domain. But I cannot send to other domain e.g. yahoo, gmail...  When I check my outgoing mail server, SMTP failed to connect. I used the same setting in my Ms Outlook, and its work fine and I can send to other domain. I also trying using the mobiledocuments but also failed at SMTP authentication (cannot connect to the server). Try to check with my BB, but its work fine. Is there any setting that I need to do for Nokia?  

    Have you read this?
    /t5/Eseries-and-Communicators/S60-S-3-authenticated-smtp-server-problems-Unable-to-send/m-p/954621#M...
    Since 1610

  • Send Email SMTP Authentication not working

    Hello,
    I have the following Problem, I want to send E-mail via the Send Email Activity to Mailing Lists/Group. But the authentication doesn't work, the Exchange says I dont have the needed permissions. I have filled all the Data into Advanced -> SMTP authentication.
    The strange thing it works with the same Account if it is used inside the Service Manager.
    We use Exchange 2010 & Orchestrator 2012 SP1.
    Regards,
    Jan

    Hi,
    perhaps the Runbook Service account or IP address have no rights as relay at the Exchange-SMTP (?).
    I suggest to test at the Runbook Server(s) via telnet:
    http://support.microsoft.com/kb/153119
    Regards,
    Stefan
    www.sc-orchestrator.eu ,
    Blog sc-orchestrator.eu

  • Smtp authentication for email invites with RTC

    I'm trying to configure email invitations for Real-Time conferences and am following the documentation.
    Problem I'm encountering is we use smtp host authentication with Exchange but I don't see any way to set this up for RTC invites.
    rtcctl> setProperty -system true -pname EmailEnabled -pvalue true
    rtcctl> setProperty -system true -pname SmtpHost -pvalue "mail-net.company.com"Where do I set an SMTP username and password?
    Thanks.

    Any comments from Oracle? Isn't anyone doing smtp authentication for outbound emails?

  • No cleartext SMTP authentication in Server 3.0?

    I am currently running OS X Server 2.2.2 on OS X 10.8. I have several Windows clients that use the eM Client E-mail/CalDAV/CardDAV client for mail, calendar and contacts (thsi is just about the only Windows client that works well for all these with OS XServer). Unfortunately this client can only use cleartext authentication for SMTP (it supports MD5 digest for IMAP). I am able to have this working fine via SSL/TLS to OS X Server 2.2.2 for users hosted in Open Directory.
    I am now testing OS X Server 3.0.1 running on OS X 10.9.1 and I find to my horror that the SMTP authentication no longer works. IMAP authentication still works okay. It seems either there has been soem change to how SSL/TLS autnentication works on 3.0.1 or cleartest authentication is no longer allowed for SMTP...
    Does anyone know if this is indeed a change on the server side? And is there any way to override it and force it to allow cleartext authentication, for Open Directory hosted users, for SMTP (over SSL of course)? If I can't solve this then I am caught between a rock and a hard place.
    Thanks for any insights...

    Hello MrHoffman,
    Thanks for your reply. I have indeed already enabled all those options; my configuration has not changed from 10.8.2/2.2.2 where it all worked just fine (with the same client configuration)  :-(
    Here is the output from my 10.9.1/3.0.1 server:
    bash-3.2# postconf -c /Library/Server/Mail/Config/postfix smtpd_client_restrictions
    smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client zen.spamhaus.org permit
    bash-3.2# postconf -c /Library/Server/Mail/Config/postfix smtpd_pw_server_security_options
    smtpd_pw_server_security_options = cram-md5,digest-md5,gssapi,login,plain
    and
    bash-3.2# telnet xxx.yyyyyyyyyy.org.uk 25
    Trying 10.0.200.6...
    Connected to xxx.yyyyyyyyyyy.org.uk.
    Escape character is '^]'.
    220 xxx.yyyyyyyyyyyy.org.uk ESMTP Postfix
    EHLO aaa.yyyyyyyyyyyyyy.org.uk
    250-xxx.yyyyyyyyyyyy.org.uk
    250-PIPELINING
    250-SIZE 31457280
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN CRAM-MD5 DIGEST-MD5 GSSAPI
    250-ENHANCEDSTATUSCODES
    250-8BITMIME
    250-DSN
    250-BINARYMIME
    250 CHUNKING
    The problem seems to definitely be related to authentication. If I (temporarily) allow unauthenticated submission on port 25 and set the client to not send any credentials then it connects and sumbits successfully.
    In 'mail.log' I see these messages (many times):
    Jan  2 18:56:13 xxx.yyyyyyyyyyyyy.org.uk postfix/postscreen[13851]: CONNECT from [10.0.200.68]:49293 to [10.0.200.6]:25
    Jan  2 18:56:13 xxx.yyyyyyyyyyyyy.org.uk postfix/postscreen[13851]: WHITELISTED [10.0.200.68]:49293
    Jan  2 18:56:13 xxx.yyyyyyyyyyyyy.org.uk postfix/smtpd[13852]: connect from aaa.yyyyyyyyyyyyy.org.uk[10.0.200.68]
    Jan  2 18:56:13 xxx.yyyyyyyyyyyyy.org.uk postfix/smtpd[13852]: error: verify password: error: Credentials could not be verified, username or password is invalid.
    Jan  2 18:56:13 www.thejenkinsfamily.org.uk postfix/smtpd[13852]: error: verify password: authentication failed: user=ddddd
    I know this user/password is okay since (a) it can login as a network usr authenticated by Open Directory and (b) it can send mail from OS X Mail authenticating using CRAM-MD5 over SSL.
    The eM Client SMTP log shows this...
    16:15:51.477|023|   SMTP S: 220 xxx.yyyyyyyyyy.org.uk ESMTP Postfix
    16:15:51.477|023|   SMTP C: EHLO [10.0.2.15]
    16:15:51.477|023|   SMTP S: 250-xxx.yyyyyyyyyy.org.uk
    16:15:51.477|023|   SMTP S: 250-PIPELINING
    16:15:51.477|023|   SMTP S: 250-SIZE 31457280
    16:15:51.477|023|   SMTP S: 250-VRFY
    16:15:51.477|023|   SMTP S: 250-ETRN
    16:15:51.477|023|   SMTP S: 250-STARTTLS
    16:15:51.477|023|   SMTP S: 250-ENHANCEDSTATUSCODES
    16:15:51.477|023|   SMTP S: 250-8BITMIME
    16:15:51.477|023|   SMTP S: 250-DSN
    16:15:51.477|023|   SMTP S: 250-BINARYMIME
    16:15:51.477|023|   SMTP S: 250 CHUNKING
    16:15:51.477|023|   SMTP C: STARTTLS
    16:15:51.477|023|   SMTP S: 220 2.0.0 Ready to start TLS
    16:15:51.477|023|   SMTP C: EHLO [10.0.2.15]
    16:15:51.477|023|   SMTP S: 250-xxx.yyyyyyyyyy.org.uk
    16:15:51.477|023|   SMTP S: 250-PIPELINING
    16:15:51.477|023|   SMTP S: 250-SIZE 31457280
    16:15:51.477|023|   SMTP S: 250-VRFY
    16:15:51.477|023|   SMTP S: 250-ETRN
    16:15:51.477|023|   SMTP S: 250-AUTH LOGIN PLAIN CRAM-MD5 DIGEST-MD5 GSSAPI
    16:15:51.477|023|   SMTP S: 250-ENHANCEDSTATUSCODES
    16:15:51.477|023|   SMTP S: 250-8BITMIME
    16:15:51.477|023|   SMTP S: 250-DSN
    16:15:51.477|023|   SMTP S: 250-BINARYMIME
    16:15:51.477|023|   SMTP S: 250-CHUNKING
    16:15:51.477|023|   SMTP S: 250 BURL
    16:15:51.493|023|   SMTP C: AUTH LOGIN
    16:15:51.493|023|   SMTP S: 334 VXNlcm5hbWU6
    16:15:51.493|023|   SMTP C: Y2hyaXM=
    16:15:51.493|023|   SMTP S: 334 UGFzc3dvcmQ6
    16:15:51.493|023|   SMTP C: d2VhdmV3MQ==
    16:15:51.555|023|   SMTP S: 535 Error: authentication failed
    16:15:53.895|023|   SMTP C: AUTH LOGIN
    16:15:53.895|023|   SMTP S: 334 VXNlcm5hbWU6
    16:15:53.895|023|   SMTP C: Y2hyaXM=
    16:15:53.895|023|   SMTP S: 334 UGFzc3dvcmQ6
    16:15:53.895|023|   SMTP C: d2VhdmV3MQ==
    16:15:53.942|023|   SMTP S: 535 Error: authentication failed
    16:15:54.488|023|   SMTP C: AUTH LOGIN
    16:15:54.488|023|   SMTP S: 334 VXNlcm5hbWU6
    16:15:54.488|023|   SMTP C: Y2hyaXM=
    16:15:54.504|023|   SMTP S: 334 UGFzc3dvcmQ6
    16:15:54.504|023|   SMTP C: d2VhdmV3MQ==
    16:15:54.550|023|   SMTP S: 535 Error: authentication failed
    Do you have any insights? I am somewhat stumped at this point... I am wonderign is some subtle change (in OS X Server) has resulted in an incompatibility between eM Client and OS X Server 3.0.
    Regards,
    Chris

Maybe you are looking for